-
公开(公告)号:US20220407700A1
公开(公告)日:2022-12-22
申请号:US17350310
申请日:2021-06-17
Applicant: VMware, Inc.
Inventor: Ramani Panchapakesan , Ramanandan Nambannor Kunnath , Erich Stuntebeck
IPC: H04L9/32 , H04L12/911
Abstract: Systems and methods are described for onboarding a new device to a blockchain secured network. A trusted device that is already enrolled on the blockchain can receive information from a new device. The new device can send an onboarding request to a server through a non-blockchain secured Application Programming Interface (“API”). The trusted device can send an onboarding request for the new device through a blockchain secured API. The server can receive the requests and match them. The server can authenticate the two devices and send a request to a blockchain consensus to add the new device to the blockchain with the trusted device as a referral. The blockchain consensus can add the new device to the blockchain and notify the server. The server can notify the new device, and the new device can begin communicating through the blockchain secured API or directly with other devices on the blockchain.
-
公开(公告)号:US20220172006A1
公开(公告)日:2022-06-02
申请号:US17106477
申请日:2020-11-30
Applicant: VMWARE, INC.
Inventor: Rohit Pradeep Shetty , Ramani Panchapakesan
Abstract: Examples described herein include systems and methods for providing a workflow on a user device. A user device can receive image data from a camera of the user device. The device can perform object recognition to recognize an object from the image data, as well as classification of the object. The user device can match the object classification with a backend system. The example method can also include launching a workflow form associated with the matching backend system. The user device can launch a form having these fields available, either within the workflow application or within a dedicated application associated with the relevant backend system. The user device can pre-fill one or more information fields in the workflow form based on the object classification, providing the user with a head start on submitting the form to the appropriate system.
-
公开(公告)号:US20220150323A1
公开(公告)日:2022-05-12
申请号:US17581232
申请日:2022-01-21
Applicant: VMware, Inc.
Inventor: Suman Aluvala , Ramani Panchapakesan , Pushkal Maheshwari , Mahesh Ashok Kavatage , Pavan Rajkumar Rangain , Erich Peter Stuntebeck
IPC: H04L67/306 , H04L67/55 , H04L9/40
Abstract: A first server can generate user profiles and receive requests from user devices for enrollment in a first server-managed system that includes user groups. The first server can provide a unique key to a user device during an enrolment process based on a user group the user device is assigned to. The first server can include an enrollment notification for the user device in a first notification transmitted to a messaging service. The messaging service can transmit a second notification to the user device, and the user device can request a user profile from a second server based on second server access information included in the second notification. The second server can use the unique key to access user profile information which it transmits to the user device based on the request. The user device can access the user profile from the profile information using the unique key.
-
公开(公告)号:US10129024B2
公开(公告)日:2018-11-13
申请号:US15804861
申请日:2017-11-06
Applicant: VMware, Inc.
Inventor: Erich Stuntebeck , Ramani Panchapakesan , Akshay Laxminarayan , Kumar Ashish
Abstract: Various systems facilitate encrypted file storage. A client device may generate an encrypted version of a file. The client device may obtain at least one reference to at least one storage location for the encrypted version of the file. The client device may cause the encrypted version of the file to be store at the at least one storage location using the at least one reference to the at least one storage location.
-
公开(公告)号:US09813241B2
公开(公告)日:2017-11-07
申请号:US15439375
申请日:2017-02-22
Applicant: VMware, Inc.
Inventor: Erich Stuntebeck , Ramani Panchapakesan , Akshay Laxminarayan , Kumar Ashish
CPC classification number: H04L9/0894 , G06F8/61 , G06F17/30091 , G06F17/30115 , G06F17/30138 , G06F17/30194 , G06F17/30221 , G06F21/602 , G06F21/6209 , G06F21/6218 , H04L9/14 , H04L63/0428 , H04L67/1097 , H04L67/303
Abstract: Various systems facilitate encrypted file storage. A client device may generate an encrypted version of a file. The client device may obtain at least one reference to at least one storage location for the encrypted version of the file. The client device may cause the encrypted version of the file to be store at the at least one storage location using the at least one reference to the at least one storage location.
-
公开(公告)号:US11824989B2
公开(公告)日:2023-11-21
申请号:US17350310
申请日:2021-06-17
Applicant: VMware, Inc.
Inventor: Ramani Panchapakesan , Ramanandan Nambannor Kunnath , Erich Stuntebeck
IPC: H04L9/32 , H04L12/911 , H04L47/70 , H04L47/783 , H04L9/00
CPC classification number: H04L9/3213 , H04L9/3236 , H04L47/783 , H04L47/821 , H04L47/828 , H04L9/50
Abstract: Systems and methods are described for onboarding a new device to a blockchain secured network. A trusted device that is already enrolled on the blockchain can receive information from a new device. The new device can send an onboarding request to a server through a non-blockchain secured Application Programming Interface (“API”). The trusted device can send an onboarding request for the new device through a blockchain secured API. The server can receive the requests and match them. The server can authenticate the two devices and send a request to a blockchain consensus to add the new device to the blockchain with the trusted device as a referral. The blockchain consensus can add the new device to the blockchain and notify the server. The server can notify the new device, and the new device can begin communicating through the blockchain secured API or directly with other devices on the blockchain.
-
公开(公告)号:US11805182B2
公开(公告)日:2023-10-31
申请号:US17581232
申请日:2022-01-21
Applicant: VMware, Inc.
Inventor: Suman Aluvala , Ramani Panchapakesan , Pushkal Maheshwari , Mahesh Ashok Kavatage , Pavan Rajkumar Rangain , Erich Peter Stuntebeck
IPC: H04L67/306 , H04L67/55 , H04L9/40 , H04L67/00
CPC classification number: H04L67/34 , H04L63/0823 , H04L63/123 , H04L67/306 , H04L67/55
Abstract: A first server can generate user profiles and receive requests from user devices for enrollment in a first server-managed system that includes user groups. The first server can provide a unique key to a user device during an enrolment process based on a user group the user device is assigned to. The first server can include an enrollment notification for the user device in a first notification transmitted to a messaging service. The messaging service can transmit a second notification to the user device, and the user device can request a user profile from a second server based on second server access information included in the second notification. The second server can use the unique key to access user profile information which it transmits to the user device based on the request. The user device can access the user profile from the profile information using the unique key.
-
公开(公告)号:US11706202B2
公开(公告)日:2023-07-18
申请号:US17157367
申请日:2021-01-25
Applicant: VMware, Inc.
Inventor: Suman Aluvala , Ramani Panchapakesan , Rajneesh Kesavan , Arjun Kochhar
CPC classification number: H04L63/0485 , G06F21/64 , H04L9/0894 , H04L9/3247 , H04L9/3263 , H04L9/3268 , H04L63/123 , H04L2209/80
Abstract: Examples described herein include systems and methods for performing distributed encryption across multiple devices. An example method can include a first device discovering a second device that shares a network. The device can identify data to be sent to a server and calculate a checksum for that data. The device can then split the data into multiple portions and send a portion to the second device, along with a certificate associated with the server for encrypting the data. The first device can encrypt the portion of data it retained. The first device can receive an encrypted version of the second portion of the data sent to the second device. The first device can merge these two portions and send the merged encrypted data to the server, along with the checksum value. The server can decrypt the data and confirm that it reflects the original set of data.
-
公开(公告)号:US11233876B2
公开(公告)日:2022-01-25
申请号:US16802601
申请日:2020-02-27
Applicant: VMWARE, INC.
Inventor: Suman Aluvala , Ramani Panchapakesan , Pushkal Maheshwari , Mahesh Ashok Kavatage , Pavan Rajkumar Rangain , Erich Peter Stuntebeck
Abstract: A first server can generate user profiles and receive requests from user devices for enrollment in a first server-managed system that includes user groups. The first server can provide a unique key to a user device during an enrolment process based on a user group the user device is assigned to. The first server can include an enrollment notification for the user device in a first notification transmitted to a messaging service. The messaging service can transmit a second notification to the user device, and the user device can request a user profile from a second server based on second server access information included in the second notification. The second server can use the unique key to access user profile information which it transmits to the user device based on the request. The user device can access the user profile from the profile information using the unique key.
-
公开(公告)号:US11189291B2
公开(公告)日:2021-11-30
申请号:US16518441
申请日:2019-07-22
Applicant: VMware, Inc.
Inventor: Ramani Panchapakesan , Ramanandan Nambannor Kunnath , Neelima Bojja , Kara Madhavan Bhattathiri
Abstract: Disclosed are various embodiments for staged user enrollment using audio devices. In one embodiment, among others, a system includes a computing device and program instructions. The program instructions can cause the computing device to receive a configuration profile for configuring a client device. The configuration profile includes a device policy associated with an organizational group. The program instructions can further cause the computing device to generate a sound payload based on encoding the configuration profile onto a sound signal. A request is received a request from a voice assistant service for configuring the client device. The request is associated with configuring the client device according to the device policy. The sound payload is transmitted to the voice service for broadcasting from a speaker device. The sound payload is broadcast within an audible distance of the client device.
-
-
-
-
-
-
-
-
-